Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2023 16:47

General

  • Target

    e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42.exe

  • Size

    4.1MB

  • MD5

    246ef63ee1a1b2f890fd93318a6129e2

  • SHA1

    14cd7f019108c9849e5de80ce497c94e0d64ded6

  • SHA256

    e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42

  • SHA512

    406ff285e37dd0c2ccbbcbd83612d5932b382eeb401d85a35ddd345bdd8ae838dd1a510f5b550b686abdbe4de4d990a8942f63ac838ffbc4949234b47a89f8f8

  • SSDEEP

    98304:L7TfzaiHcQ3VRXxSozCr0smNhcqJFcdmFhzqZJOwslPcviz2SB:L7Tfz133XxSozCLmNhIdmFgL20viHB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42.exe
    "C:\Users\Admin\AppData\Local\Temp\e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42.exe
      "C:\Users\Admin\AppData\Local\Temp\e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1400
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1860
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1960
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2724
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3676
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      246ef63ee1a1b2f890fd93318a6129e2

      SHA1

      14cd7f019108c9849e5de80ce497c94e0d64ded6

      SHA256

      e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42

      SHA512

      406ff285e37dd0c2ccbbcbd83612d5932b382eeb401d85a35ddd345bdd8ae838dd1a510f5b550b686abdbe4de4d990a8942f63ac838ffbc4949234b47a89f8f8

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      246ef63ee1a1b2f890fd93318a6129e2

      SHA1

      14cd7f019108c9849e5de80ce497c94e0d64ded6

      SHA256

      e41c52a797ec62f8aec6b9ea034e021f4a982f6103925e830ab2be0c20495c42

      SHA512

      406ff285e37dd0c2ccbbcbd83612d5932b382eeb401d85a35ddd345bdd8ae838dd1a510f5b550b686abdbe4de4d990a8942f63ac838ffbc4949234b47a89f8f8

    • memory/1400-139-0x0000000000000000-mapping.dmp
    • memory/1860-145-0x0000000000000000-mapping.dmp
    • memory/1960-147-0x0000000000000000-mapping.dmp
    • memory/2248-141-0x0000000000000000-mapping.dmp
    • memory/2248-153-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/2248-148-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/2248-146-0x0000000005200000-0x00000000055E9000-memory.dmp
      Filesize

      3.9MB

    • memory/2496-135-0x0000000000000000-mapping.dmp
    • memory/2496-138-0x0000000004B89000-0x0000000004F72000-memory.dmp
      Filesize

      3.9MB

    • memory/2496-140-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/2496-144-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/2724-149-0x0000000000000000-mapping.dmp
    • memory/2804-137-0x0000000000000000-mapping.dmp
    • memory/3676-152-0x0000000000000000-mapping.dmp
    • memory/5004-136-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/5004-134-0x0000000000400000-0x0000000002F78000-memory.dmp
      Filesize

      43.5MB

    • memory/5004-133-0x00000000051F0000-0x0000000005A67000-memory.dmp
      Filesize

      8.5MB

    • memory/5004-132-0x0000000004DFB000-0x00000000051E4000-memory.dmp
      Filesize

      3.9MB